Security news that informs and inspires
scrambled headshot of Lindsey O’Donnell-Welch

Lindsey O’Donnell-Welch

Executive Editor

Lindsey O’Donnell-Welch is an award-winning journalist who strives to shed light on how security issues impact not only businesses and defenders on the front line, but also the daily lives of consumers.

In her previous position at Threatpost, Lindsey covered all aspects of the cybersecurity industry - from data privacy regulatory efforts to the evolution of underground cybercriminal marketplaces. Prior to that, Lindsey specialized in writing about microprocessors, enterprise business technology and the Internet of Things at CRN. In Lindsey’s spare time, she enjoys playing tennis and traveling.

  • lindsey@decipher.sc

Featured Articles

704 articles by Lindsey O’Donnell-Welch

LockBit Ransomware Variant Targets MacOS

LockBit’s macOS ransomware version is in active development and currently poses no risk to Mac users, but security researchers are concerned about future ransomware threats to the macOS landscape.

Macos, Macos Security, Ransomware

Researchers Warn of Uptick in Qakbot Malware Attacks

Researchers warn of a "significant increase" in emails aiming to deliver the Qakbot malware.

Banking Malware, Phishing

New Domino Malware Used to Deliver Infostealers, Cobalt Strike

Researchers believe that the Domino malware is being deployed by former Conti members and has been developed by FIN7, indicating “at least some level of collaboration between the two groups."

Malware, Conti, Trickbot

Cyberspace Solarium Commission: Space Systems Need Critical Infrastructure Label

The cybersecurity issues challenging space systems warrant the attention and resources that come with the critical infrastructure designation, the CSC argues.

Cyberspace Solarium Commission

Transparent Tribe APT Hits Indian Education Sector

Researchers at SentinelLabs recently observed Transparent Tribe evolving its tactics in recent attacks against the Indian education sector.

APT, Education